Saturday , July 27 2024
Microsoft logo

Microsoft pacthes November
Microsoft November 2023 Patch fixes 5 zero-days, 58 flaws

Microsoft Patch Tuesday security updates for November 2023 addressed 63 new vulnerabilities in Microsoft Windows and Windows Components; Exchange Server; Office and Office Components; ASP.NET and .NET Framework; Azure; Mariner; Microsoft Edge (Chromium-based), Visual Studio, and Windows Hyper-V.

The IT giant has addressed vulnerabilities with different severity ratings. Three are Critical, 56 are Important, and four are Moderate.

Google fixes Chrome Password Manager bug hiding credentials

Google fixed a bug in Chrome's Password Manager that caused user credentials to vanish temporarily. A problem with Google Chrome's...
Read More
Google fixes Chrome Password Manager bug hiding credentials

India Confirms BSNL’s Data Breach, formed committee to investigate

India’s Communications Minister Chandra Sekhar Pemmasani confirmed a breach at the state-owned telecom operator BSNL on May 20 during a...
Read More
India Confirms BSNL’s Data Breach, formed committee to investigate

Malware Attacks Increase 30% in First Half of 2024

Malware based threats increased by 30% in the first half of 2024 compared to the same period in 2023, according...
Read More
Malware Attacks Increase 30% in First Half of 2024

New DNS Vulnerability “TuDoor” Threatens Internet Security

A new critical vulnerability in the Domain Name System (DNS) has been found. This vulnerability allows a specialized attack called...
Read More
New DNS Vulnerability “TuDoor” Threatens Internet Security

Acronis Urged Users to Patch Vulnerability

A serious vulnerability, CVE-2023-45249 (CVSS 9.8), has been found in Acronis Cyber Infrastructure (ACI), a widely used software-defined infrastructure solution...
Read More
Acronis Urged Users to Patch Vulnerability

OpenAI to test search engine called SearchGPT

OpenAI is testing a new search engine "SearchGPT" using generative artificial intelligence to challenge Google's dominance in the online search...
Read More
OpenAI to test search engine called SearchGPT

CISA Unveils advisories for Two Industrial Control Systems

CISA released two advisories about security issues for Industrial Control Systems (ICS) on July 25, 2024. These advisories offer important...
Read More
CISA Unveils advisories for Two Industrial Control Systems

Researchers unveil ConfusedFunction Vulnerability in Google Cloud Platform

Tenable security researchers found a vulnerability in Google Cloud Platform's Cloud Functions service that could allow an attacker to access...
Read More
Researchers unveil ConfusedFunction Vulnerability in Google Cloud Platform

BD CIRT published advisory on Web Application and Database Security

BDG e-GOV CIRT's Cyber Threat Intelligence Unit has noticed a concerning increase in cyber-attacks against web applications and database servers...
Read More
BD CIRT published advisory on Web Application and Database Security

GitLab fixed six security flaws and recommends updating shortly

GitLab released a security update today to fix six vulnerabilities in its software. Although none of the flaws are critical,...
Read More
GitLab fixed six security flaws and recommends updating shortly

Three of these vulnerabilities are actively exploited in attacks in the wild:

CVE-2023-36033 – Windows DWM Core Library Elevation of Privilege Vulnerability
Attackers can use a vulnerability in the Windows Desktop Manager (DWM) to gain higher privileges. By exploiting this flaw, they can obtain SYSTEM privileges. If combined with a remote code execution bug, this can fully compromise a system.

CVE-2023-36036 – Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
A flaw in this driver can be abused by an attacker to get SYSTEM privileges. This driver is used to manage files stored in the cloud and is loaded by default on many versions of Windows, making it an easy target for attacks. The post by ZDI mentions that this bug is probably used together with a code execution bug in attacks.

CVE-2023-36025 – Windows SmartScreen Security Feature Bypass Vulnerability
An attacker can use this flaw to bypass Windows Defender SmartScreen checks and other prompts. This flaw can be used in phishing campaigns to avoid warnings about opening a malicious document.

ALSO READ:

Juniper Patches Over 30 Vulnerabilities in Junos OS

The main issue fixed by Microsoft’s Patch Tuesday security updates for November 2023 is a Remote Code Execution vulnerability in Windows PGM (Pragmatic General Multicast). This flaw, identified as CVE-2023-36397 (CVSS 9.8), allows an attacker to execute code with higher privileges without needing user interaction.

The full list of vulnerabilities addressed by Microsoft for November 2023 is available here.

Check Also

open ai

OpenAI to test search engine called SearchGPT

OpenAI is testing a new search engine “SearchGPT” using generative artificial intelligence to challenge Google’s …

Leave a Reply

Your email address will not be published. Required fields are marked *